General

  • Target

    0c9df96101af0ac8049408831d42dedd.exe

  • Size

    29KB

  • Sample

    220805-tj267sega8

  • MD5

    0c9df96101af0ac8049408831d42dedd

  • SHA1

    a43aedc5578add2f07269f88b923536b9d239019

  • SHA256

    9207a09821cbdc73ff5c3909c74914e772a4c356cfcb58eea38f8eeb1ea0c11a

  • SHA512

    2079380e4b839ba4b46f8f7c9eb34dc85b33a2876faa968efed62c3eb544125395ad6fc0dbf29f627cbf47e4550366485f2e789545a3726dd12df0a7cbb6710b

Score
10/10

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    O

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/9uk330hR

  • delay

    3

  • download_payload

    false

  • install

    false

  • install_name

    Wservices.exe

  • main_folder

    Temp

  • pin_spread

    false

  • sub_folder

    \

  • usb_spread

    false

Targets

    • Target

      0c9df96101af0ac8049408831d42dedd.exe

    • Size

      29KB

    • MD5

      0c9df96101af0ac8049408831d42dedd

    • SHA1

      a43aedc5578add2f07269f88b923536b9d239019

    • SHA256

      9207a09821cbdc73ff5c3909c74914e772a4c356cfcb58eea38f8eeb1ea0c11a

    • SHA512

      2079380e4b839ba4b46f8f7c9eb34dc85b33a2876faa968efed62c3eb544125395ad6fc0dbf29f627cbf47e4550366485f2e789545a3726dd12df0a7cbb6710b

    Score
    10/10
    • LimeRAT

      Simple yet powerful RAT for Windows machines written in .NET.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Command and Control

Web Service

1
T1102

Tasks